AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting

Related Vulnerabilities: CVE-2008-3714  
Publish Date: 18 Aug 2008
Author: Morgan Todd
                							

                source: http://www.securityfocus.com/bid/30730/info

AWStats is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

AWStats 6.8 is vulnerable; other versions may also be affected. 

http://www.example.com/awstats/awstats.pl?config=www.example.com&%22onload=%22alert(document.domain)//